Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe
Resource
win7-20240903-en
General
-
Target
6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe
-
Size
65KB
-
MD5
6d520041f77829c0a6354fe06a1f8164
-
SHA1
c11f628908ff531ecc572ec377f7385c8c0fdb97
-
SHA256
6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d
-
SHA512
906fd843b120d2a001d626e4cdaa94ea5fc40fe3609d3ef8c70f88341efdc8fda244c3ec20e6b14755b70d45791692951c7cc3983bdcc854b847f93c5a83580e
-
SSDEEP
1536:p8Jg+MKYdahghTLDJ/jGfiL2C9485D0MkZ9ZteEwFxs:p8J/MmgRDJ/SaLd5DY9Te/2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe File opened (read-only) \??\H: 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe File opened (read-only) \??\J: 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe File opened (read-only) \??\K: 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe File opened (read-only) \??\G: 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe File opened (read-only) \??\I: 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe File opened (read-only) \??\L: 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe File opened (read-only) \??\M: 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe File opened (read-only) \??\N: 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
resource yara_rule behavioral2/memory/264-5-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-3-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-6-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-7-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-16-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-4-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-17-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-20-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-19-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-21-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-23-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-22-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-24-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-25-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-26-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-28-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-29-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-31-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-32-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-35-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-36-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-42-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/264-47-0x0000000000790000-0x000000000184A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe File created C:\Windows\e578944 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe Token: SeDebugPrivilege 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 264 wrote to memory of 800 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 8 PID 264 wrote to memory of 808 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 9 PID 264 wrote to memory of 376 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 13 PID 264 wrote to memory of 2724 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 45 PID 264 wrote to memory of 2824 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 50 PID 264 wrote to memory of 2068 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 51 PID 264 wrote to memory of 3508 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 56 PID 264 wrote to memory of 3612 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 57 PID 264 wrote to memory of 3800 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 58 PID 264 wrote to memory of 3908 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 59 PID 264 wrote to memory of 3972 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 60 PID 264 wrote to memory of 4080 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 61 PID 264 wrote to memory of 4152 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 62 PID 264 wrote to memory of 4328 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 73 PID 264 wrote to memory of 4388 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 75 PID 264 wrote to memory of 3700 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 77 PID 264 wrote to memory of 1376 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 82 PID 264 wrote to memory of 800 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 8 PID 264 wrote to memory of 808 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 9 PID 264 wrote to memory of 376 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 13 PID 264 wrote to memory of 2724 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 45 PID 264 wrote to memory of 2824 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 50 PID 264 wrote to memory of 2068 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 51 PID 264 wrote to memory of 3508 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 56 PID 264 wrote to memory of 3612 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 57 PID 264 wrote to memory of 3800 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 58 PID 264 wrote to memory of 3908 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 59 PID 264 wrote to memory of 3972 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 60 PID 264 wrote to memory of 4080 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 61 PID 264 wrote to memory of 4152 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 62 PID 264 wrote to memory of 4328 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 73 PID 264 wrote to memory of 4388 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 75 PID 264 wrote to memory of 3700 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 77 PID 264 wrote to memory of 1376 264 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2824
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2068
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe"C:\Users\Admin\AppData\Local\Temp\6fd67a706e543f1124c0532392ff98acfe877e8d0e0f910258da52a17375e16d.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:264
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3800
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4152
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4328
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4388
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3700
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1376
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5